Skip to content

Latest commit

 

History

History
38 lines (29 loc) · 1.05 KB

challenge7.md

File metadata and controls

38 lines (29 loc) · 1.05 KB

FinSafe

OpenHack governance for highly regulated environments such as Financial Services

Business Goal

Agile deployment of [app/workload] in Azure with policy required for lockdown and sign-off by CISO monthly

Challenge 7 - Security Information and Event Management (SIEM) / Dashboards

  • Signoff of workload by CISO

Goals

  • Provide CISO with full visibility and evidence that workload(s) are ready and compliant to go live in production
    • dashboard to confirm sec requiremnts are met
    • Alerts put in place if workload changes
      • Policy tampering
      • data tampering
      • change management config locks
      • SIEM & Diagnostics Threat Intelligence
      • Compliance REport
        • ISO 27001
          • ASC
          • Compliance Manager
          • Sentinal
        • Azure Policy Audit (PII?)

Outcomes

  • Complete CISO Dashboard
  • CISO signoff
  • Create sprint #3 Backlog Security work items
  • Final Secure Score Output
    • What is teams secure score
    • Highest score (or average daily score) wins

Technology Tools/Services/Lessons